Cyber Threat Intelligence Manager

3 weeks ago


Dublin, Ireland Allied Irish Bank Full time

Role Title: Cyber Threat Intelligence Manager

 

Location: AIB, Central Park, Leopardstown, Dublin 18

 

This role is being offered on a permanent basis.

 

Do you have a background in Cyber Threat Intelligence?

 

Do you have experience in leading a Vulnerability Management Team?

 

We’re looking for someone who:

  • Bachelor’s Degree or its international equivalent, preferably in Computer Science, Information Systems, Engineering, Intelligence or Communications (or related fields), with a minimum of 5 years of Information Security experience as a primary role
  • Minimum 5 years’ experience managing a technical team
  • Excellent leadership, communication and interpersonal skills
  • Comprehensive technical writing and presentation skills
  • Maintain competent planning and organisation skills including: displaying initiative & demonstrating the ability to prioritise tasks.
  • Proven experience and ability to work with and influence senior stakeholders and to communicate to a non-technical audience
  • Possess strong technical security skills and a proven ability to demonstrate a broad understanding of the enterprise technology landscape and all of its component parts
  • In-depth knowledge of Cybercrime and  Cybersecurity regulation and legal issues within information security environments (i.e. data privacy)
  • In-depth knowledge of cyber security frameworks, risk concepts and principles as well as means of relating business needs to security controls

 

 

Who are we?

We’re AIB. A strong Irish bank packed with purpose - to back our customers to achieve their dreams and ambitions. That goes for our employees too. We’re made of small teams where you have the chance to shine.

 

Why join us?

We are excited about how we have changed our focus. We want to be at the heart of our customers’ financial lives by giving them an exceptional experience. We are building a culture that breaks the conventions of what our customers and employees expect of a bank.

 

Does this sound like something that you want to be part of?

 

You will need to show us that you have:

 

  • BS in Computer Science or equivalent (minimum)
  • Technical network (e.g. CCNA, CCNP Security) and security certifications highly desirable (e.g. CISA, CISSP, GCIH).
  • Understanding of controls (e.g. access control, auditing, authentication, encryption, integrity, physical security, and application security).
  • Must be well versed in operating systems such as Linux as well as Windows environments, Active Directory, VPN systems, encryption schemas and algorithms, various authorization and authentication mechanisms/software, network monitoring and sniffing, TCP/IP networks and vulnerability and threat management tools (including network based scanners).
  • Experience with vulnerability scanners, vulnerability management systems, patch management, and host based security systems. Host Based Security Systems, patch management.

 

If you feel you have what it takes, Click Apply and fill in the online application form. If you would like more information the Talent Acquisition Team can help. You can contact them by email at  careers@aib.ie.

 

By when?  Closing date is 13th September 2024

 

Disclaimer:

Unsolicited CV’s sent to AIB by Recruitment Agencies will not be accepted for this position. AIB operates a direct sourcing model and where agency assistance is required, the Talent Acquisition team will engage directly with our recruitment partners.



  • Dublin, Ireland Microsoft Full time

    Overview Security represents the most critical priorities for our customers in a world awash in digital threats, regulatory scrutiny, and estate complexity. Microsoft Security aspires to make the world a safer place for all. We want to reshape security and empower every user, customer, and developer with a security cloud that protects them with end...


  • Dublin, Ireland myGwork Full time

    This job is with Microsoft, an inclusive employer and a member of myGwork – the largest global platform for the LGBTQ+ business community. Please do not contact the recruiter directly. Overview Security represents the most...


  • Dublin, Ireland Pinkerton Full time

    Job Summary: The Threat Intelligence Analyst, assigned to one of Pinkerton's largest global clients, will investigate, interprets, and communicates information from a variety of sources to identify and assess inappropriate communications and threats directed toward high-value people and assets to mitigate potential targeted acts of violence. The...


  • Dublin, Ireland Allied Irish Bank Full time

    Role: Cyber Incident Response Manager Location: Central Park, Leopardstown, Dublin 18  This role is being offered on a Permanent basis. Do you have experience in representing a security team as a subject matter expert in incident response? Are you experienced in providing leadership to incident responders and security analysts in real-time?Can you...


  • Dublin, Ireland Abbott Full time

    About Abbott Abbott is a global healthcare leader that helps people live more fully at all stages of life. Our portfolio of life-changing technologies spans the spectrum of healthcare, with leading businesses and products in diagnostics, medical devices, nutritionals and branded generic medicines. Our 109,000 colleagues serve people in more than 160...


  • Dublin, Ireland 02623 Citibank Europe plc Full time

    Are you looking for a career move that will put you at the heart of a global financial institution? Then bring your skills in analysis, problem solving and communication to Citi bank. By Joining Citi, you will become part of a global organisation whose mission is to serve as a trusted partner to our clients by responsibly providing financial services that...


  • Dublin, Ireland Abbott Laboratories Full time

    Abbott Information Technology (IT) is responsible for delivering Information technology solutions and services to over 130+ countries globally.   The hub will be a strategic location  for technology talent, delivering regional programs and supporting global operations for critical services.  Located in our Business Technology...


  • Dublin, Ireland Primark Full time

    Job Description Cyber Security Operations Analyst Our Technology teams are right at the heart of what we do. Surrounded by some of the best Technology specialists in the industry, you’ll bring your own ideas to the business - helping to shape the experience of our customers as part of a...


  • Dublin, Ireland Allied Irish Bank Full time

    Role: Senior CSIRT Lead Location: Central Park, Leopardstown, Dublin 18  This role is being offered on a Permanent basis. Do you have experience in representing a security team as a subject matter expert in incident response? Are you experienced in providing leadership to incident responders and security analysts in real-time?Can you develop and...

  • Detection Engineer

    2 months ago


    Dublin, Ireland State Street Full time

    About Opportunity:Global Cybersecurity (GCS) protects State Street and its clients from the impact of cyber-attacks against systems by understanding the risks these attacks present and mitigating them through a robust, continuously evolving, cybersecurity program and control environment.Fusion & Security Operations (F&SO) is one of five functions that make...

  • Cyber Audit, Officer

    1 month ago


    Dublin, Ireland State Street Full time

    Who we are looking forWe are looking for a highly skilled and experienced Cyber Audit, Officer to join our global cyber audit team. To succeed in this role, you need to have a strong understanding of cyber risks processes, controls, industry standards, and should have a strong knowledge of NIST, MITRE, and Defense in Depth concepts. You will be responsible...


  • Dublin, Ireland Fiserv Full time

    You deserve to do what you love, and love what you do – a career that works as hard for you as you do. At Fiserv, we are more than 40,000 #FiservProud innovators delivering superior value for our clients through leading technology, targeted innovation and excellence in everything we do. You have choices – if you strive to be a part of a team driven to...

  • ICS Security Analyst

    4 months ago


    Dublin, Ireland Cpl Full time

    Description & Scope of New Role ICS Security Analyst The person filling this role will report to the Security Operations Manager and will provide support, monitoring and control reviews for all cyber operations technologies. The ICS Security Analyst will conduct relevant vulnerability/risk assessments and act as a point of contact for security assessments,...


  • Dublin, Ireland Primark Full time

    Job Description Detection & Response Security Manager Our Technology teams are right at the heart of what we do. Surrounded by some of the best Technology specialists in the industry, you’ll bring your own ideas to the business - helping to shape the experience of our customers as part of a...


  • Dublin, Ireland State Street Full time

    Who we are looking for:State Street seeks to recruit a Endpoint Security Analyst as part of the Security Technology Reliability (STR) team that will assist in maintaining a stable environment across infrastructure and applications in order to provide continuous security through the provision of IT Security tools. They will be responsible for the detection,...


  • Dublin, Dublin City, Ireland Centripetal Networks Inc. Full time

    Do you want to be at the forefront of intelligence-driven cybersecurity? We at Centripetalare innovators of disruptive cybersecurity solutions. Our CleanINTERNET managed service operationalizes billions of threat indicators in real-time to prevent over 90% of known threats against enterprise networks. Our customers love us for reducing their cybersecurity...


  • Dublin, Ireland myGwork Full time

    This job is with Microsoft, an inclusive employer and a member of myGwork – the largest global platform for the LGBTQ+ business community. Please do not contact the recruiter directly. Overview Security represents the most...


  • Dublin, Ireland Synopsys Full time

    The Synopsys Information Security team is searching for a Security Engineer, Staff - Incident Response who will be an integral part of the Security Operations group.Key Responsibilities:Lead investigations and serve as subject matter expert while pivoting and correlating across multiple log sources and systems.Continually improve cyber security procedures...


  • Dublin, Ireland Control Risks Full time

    Control Risks’ Embedded Consulting team is hiring a Risk Investigations Specialist to join our team supporting a major tech client. This role will work with their Offline Risks team to help monitor and mitigate offline risks to the company as well as their user base. You will be tasked with mitigating risks associated to organized crime, human trafficking...


  • Dublin, Ireland KZ INSPIRE Full time

    For our client, a company that is developing its own product based on artificial intelligence for customer relationship management, we are looking for SV Cloud Cyber Security Specialist with German.Twoja rola w zespoleGenerate demand through joint campaigns, events, and prospecting customers to build ISV pipeline, as well as triage of partner sourced...